Bug 538569

Summary: SELinux is preventing /usr/bin/xauth "read" access on /proc/<pid>/status.
Product: [Fedora] Fedora Reporter: Roel <roel>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: aymeric.rateau, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ae859dc954a94dbaf6ca5bfecf8f02334c448e3df54e5b26228f4df2275a9eae
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Roel 2009-11-18 20:26:53 UTC
Summary:

SELinux is preventing /usr/bin/xauth "read" access on /proc//status.

Detailed Description:

[xauth has a permissive type (xauth_t). This access was not denied.]

SELinux denied access requested by xauth. It is not expected that this access is
required by xauth and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                /proc/<pid>/status [ file ]
Source                        xauth
Source Path                   /usr/bin/xauth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-xauth-1.0.2-7.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1 SMP
                              Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   66
First Seen                    Tue 17 Nov 2009 11:05:18 AM CET
Last Seen                     Wed 18 Nov 2009 07:28:44 PM CET
Local ID                      1a8b0feb-4ea7-4df0-8cc8-c939e11ed6a1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1258568924.283:269): avc:  denied  { read } for  pid=4578 comm="xauth" path="/proc/3748/status" dev=proc ino=34983 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=file

node=(removed) type=AVC msg=audit(1258568924.283:269): avc:  denied  { read write } for  pid=4578 comm="xauth" path="socket:[46420]" dev=sockfs ino=46420 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=AVC msg=audit(1258568924.283:269): avc:  denied  { read write } for  pid=4578 comm="xauth" path="socket:[35035]" dev=sockfs ino=35035 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1258568924.283:269): arch=c000003e syscall=59 success=yes exit=0 a0=7fff20c5f989 a1=2633fb0 a2=2572bd0 a3=3510a7fc50 items=0 ppid=4558 pid=4578 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4 comm="xauth" exe="/usr/bin/xauth" subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,xauth,xauth_t,unconfined_t,file,read
audit2allow suggests:

#============= xauth_t ==============
allow xauth_t unconfined_t:file read;
allow xauth_t unconfined_t:unix_stream_socket { read write };

Comment 1 Daniel Walsh 2009-11-18 20:55:21 UTC
Fixed in selinux-policy-3.6.32-46.fc12.noarch

These are all leaks and can be ignored.

Comment 2 Fedora Update System 2009-11-23 23:36:15 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 3 Fedora Update System 2009-11-25 15:19:09 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 4 Fedora Update System 2009-12-02 04:30:49 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.